Vulnerabilities > Mozilla > Mozilla > 1.7.7

DATE CVE VULNERABILITY TITLE RISK
2005-07-13 CVE-2005-2260 Unspecified vulnerability in Mozilla Firefox and Mozilla
The browser user interface in Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0.2 and 7.2 does not properly distinguish between user-generated events and untrusted synthetic events, which makes it easier for remote attackers to perform dangerous actions that normally could only be performed manually by the user.
network
low complexity
mozilla
7.5
2005-06-14 CVE-2005-1937 Unspecified vulnerability in Mozilla Firefox and Mozilla
A regression error in Firefox 1.0.3 and Mozilla 1.7.7 allows remote attackers to inject arbitrary Javascript from one page into the frameset of another site, aka the frame injection spoofing vulnerability, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2004-0718.
network
high complexity
mozilla
2.6
2005-05-12 CVE-2005-1532 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox and Mozilla
Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160.
network
low complexity
mozilla CWE-264
7.5
2005-05-12 CVE-2005-1531 Script Manager Security Bypass vulnerability in Mozilla Suite And Firefox
Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not properly implement certain security checks for script injection, which allows remote attackers to execute script via "Wrapped" javascript: URLs, as demonstrated using (1) a javascript: URL in a view-source: URL, (2) a javascript: URL in a jar: URL, or (3) "a nested variant."
network
low complexity
mozilla
7.5